EP2002592A4 - Control word key store for multiple data streams - Google Patents

Control word key store for multiple data streams

Info

Publication number
EP2002592A4
EP2002592A4 EP07835720A EP07835720A EP2002592A4 EP 2002592 A4 EP2002592 A4 EP 2002592A4 EP 07835720 A EP07835720 A EP 07835720A EP 07835720 A EP07835720 A EP 07835720A EP 2002592 A4 EP2002592 A4 EP 2002592A4
Authority
EP
European Patent Office
Prior art keywords
data streams
multiple data
control word
key store
word key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP07835720A
Other languages
German (de)
French (fr)
Other versions
EP2002592A2 (en
Inventor
Peter Minguia
Steve J Brown
Dhiraj Bhatt
Dmitrii Loukianov
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of EP2002592A2 publication Critical patent/EP2002592A2/en
Publication of EP2002592A4 publication Critical patent/EP2002592A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43607Interfacing a plurality of external cards, e.g. through a DVB Common Interface [DVB-CI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
EP07835720A 2006-04-06 2007-03-30 Control word key store for multiple data streams Withdrawn EP2002592A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/399,714 US20080019517A1 (en) 2006-04-06 2006-04-06 Control work key store for multiple data streams
PCT/US2007/008013 WO2008018925A2 (en) 2006-04-06 2007-03-30 Control word key store for multiple data streams

Publications (2)

Publication Number Publication Date
EP2002592A2 EP2002592A2 (en) 2008-12-17
EP2002592A4 true EP2002592A4 (en) 2012-09-12

Family

ID=38971451

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07835720A Withdrawn EP2002592A4 (en) 2006-04-06 2007-03-30 Control word key store for multiple data streams

Country Status (6)

Country Link
US (1) US20080019517A1 (en)
EP (1) EP2002592A4 (en)
KR (1) KR20080100477A (en)
CN (1) CN101416438B (en)
TW (1) TWI486044B (en)
WO (1) WO2008018925A2 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070239605A1 (en) * 2006-04-06 2007-10-11 Peter Munguia Supporting multiple key ladders using a common private key set
KR101123993B1 (en) * 2006-04-18 2012-04-16 인터디지탈 테크날러지 코포레이션 Method and system for securing wireless communications
US8615492B1 (en) * 2008-07-29 2013-12-24 Symantec Corporation Techniques for providing multiplexed data for backup
EP2166761A1 (en) * 2008-09-19 2010-03-24 Nagravision S.A. Method to enforce by a management center the access rules to a broadcast product
JP5406199B2 (en) * 2008-09-24 2014-02-05 パナソニック株式会社 Recording / reproducing system, recording medium device, and recording / reproducing device
US8130949B2 (en) * 2009-03-20 2012-03-06 Cisco Technology, Inc. Partially reversible key obfuscation
US8229115B2 (en) * 2009-07-15 2012-07-24 Cisco Technology, Inc. Use of copyright text in key derivation function
FR2959905B1 (en) * 2010-05-04 2012-07-27 Viaccess Sa METHOD OF DETECTING, TRANSMITTING AND RECEIVING CONTROL WORDS, RECORDING MEDIUM AND SERVER OF CONTROL WORDS FOR THE IMPLEMENTATION OF SAID METHODS
US10826690B2 (en) * 2017-12-28 2020-11-03 Intel Corporation Technologies for establishing device locality
US11005649B2 (en) * 2018-04-27 2021-05-11 Tesla, Inc. Autonomous driving controller encrypted communications
US11843696B2 (en) * 2020-08-21 2023-12-12 Kara Partners Llc Opcodeless computing and multi-path encryption systems, methods, and devices

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003043310A1 (en) * 2001-09-25 2003-05-22 Thomson Licensing S.A. Ca system for broadcast dtv using multiple keys for different service providers and service areas
EP1560361A1 (en) * 2004-01-30 2005-08-03 Broadcom Corporation A secure key authentication and ladder system
WO2005112451A1 (en) * 2004-05-11 2005-11-24 Scientific-Atlanta, Inc. Networked multimedia overlay system

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5652795A (en) * 1994-11-14 1997-07-29 Hughes Electronics Method and apparatus for an adapter card providing conditional access in a communication system
US5999629A (en) * 1995-10-31 1999-12-07 Lucent Technologies Inc. Data encryption security module
DE69733986T2 (en) * 1996-10-31 2006-01-26 Matsushita Electric Industrial Co., Ltd., Kadoma Device for encrypted communication with limited damage on becoming aware of a secret key
EP0840477B1 (en) * 1996-10-31 2012-07-18 Panasonic Corporation Secret key transfer method which is highly secure and can restrict the damage caused when the secret key is leaked or decoded
KR100238136B1 (en) * 1996-11-28 2000-01-15 윤종용 Digital video player
CN1156171C (en) * 1997-04-07 2004-06-30 松下电器产业株式会社 Device for raising processing efficiency of image and sound
US5991399A (en) * 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US6870929B1 (en) * 1999-12-22 2005-03-22 Juniper Networks, Inc. High throughput system for encryption and other data operations
JP3864675B2 (en) * 2000-03-09 2007-01-10 株式会社日立製作所 Common key encryption device
US7054445B2 (en) * 2000-03-31 2006-05-30 Vdg, Inc. Authentication method and schemes for data integrity protection
JP2002049310A (en) * 2000-08-04 2002-02-15 Toshiba Corp Ciphering and deciphering device, authentication device and storage medium
US20040039927A1 (en) * 2000-10-30 2004-02-26 Katsuki Hazama Semiconductor intergrated circuit, receiver apparatus using the same, receiver apparatus manufacturing method and repairing method, and video providing method
KR20020042083A (en) * 2000-11-30 2002-06-05 오경수 Method for double encryption of private key and sending/receiving the private key for transportation and roaming service of the private key in the public key infrastructure
EP1510066A1 (en) * 2002-05-21 2005-03-02 Koninklijke Philips Electronics N.V. Conditional access system
EP1516451B1 (en) * 2002-06-26 2006-01-25 Telefonaktiebolaget LM Ericsson (publ) Method of controlling a network entity and a mobile station
US7773754B2 (en) * 2002-07-08 2010-08-10 Broadcom Corporation Key management system and method
GB0215911D0 (en) * 2002-07-10 2002-08-21 Hewlett Packard Co Method and apparatus for encrypting data
JP2004088505A (en) * 2002-08-27 2004-03-18 Matsushita Electric Ind Co Ltd Parallel stream encrypting/decrypting device, its method and parallel stream encrypting/decrypting program
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
WO2005006748A1 (en) * 2003-07-10 2005-01-20 Fujitsu Limited Medium reproduction device
US7366302B2 (en) * 2003-08-25 2008-04-29 Sony Corporation Apparatus and method for an iterative cryptographic block
CN1599306A (en) * 2003-09-15 2005-03-23 北京师范大学 Space-time chaos cipher of one-way coupling image network (OCML)
EP1603088A1 (en) * 2004-06-03 2005-12-07 Nagracard S.A. Component for a security module
US20060242429A1 (en) * 2004-12-21 2006-10-26 Michael Holtzman In stream data encryption / decryption method
US20060155843A1 (en) * 2004-12-30 2006-07-13 Glass Richard J Information transportation scheme from high functionality probe to logic analyzer
US7933410B2 (en) * 2005-02-16 2011-04-26 Comcast Cable Holdings, Llc System and method for a variable key ladder
US7567562B2 (en) * 2005-03-02 2009-07-28 Panasonic Corporation Content based secure rendezvous chaotic routing system for ultra high speed mobile communications in ad hoc network environment
JP4961909B2 (en) * 2006-09-01 2012-06-27 ソニー株式会社 Cryptographic processing apparatus, cryptographic processing method, and computer program

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003043310A1 (en) * 2001-09-25 2003-05-22 Thomson Licensing S.A. Ca system for broadcast dtv using multiple keys for different service providers and service areas
EP1560361A1 (en) * 2004-01-30 2005-08-03 Broadcom Corporation A secure key authentication and ladder system
WO2005112451A1 (en) * 2004-05-11 2005-11-24 Scientific-Atlanta, Inc. Networked multimedia overlay system

Also Published As

Publication number Publication date
TWI486044B (en) 2015-05-21
KR20080100477A (en) 2008-11-18
WO2008018925A2 (en) 2008-02-14
WO2008018925A3 (en) 2008-03-27
CN101416438A (en) 2009-04-22
US20080019517A1 (en) 2008-01-24
TW200818832A (en) 2008-04-16
EP2002592A2 (en) 2008-12-17
CN101416438B (en) 2016-08-24

Similar Documents

Publication Publication Date Title
EP2002592A4 (en) Control word key store for multiple data streams
GB0907602D0 (en) Data file access control
IL187041A0 (en) Optimized hierarchical integrity protection for stored data
EP2064638A4 (en) Encrypted data search
EP1924942A4 (en) Data access control
HK1169722A1 (en) Media data content search system
EP2183747A4 (en) Memory with data control
EP2097903B8 (en) Non-volatile memory serial core architecture
EP1982262A4 (en) Data security system
IL189526A0 (en) Media access control architecture
EP2122632A4 (en) Dual function data register
EP2039171A4 (en) Video data management
GB2449454B (en) Control data modification within a cache memory
TWI315522B (en) Data writing method
EP2036236A4 (en) High bit rate rfid system
GB0626028D0 (en) Data transfer
EP2084631A4 (en) Locally storing web-based database data
ZA200900032B (en) Video data management
EP1922653A4 (en) Word clustering for input data
EP2078133A4 (en) Bit changer
GB0606012D0 (en) Data storage
EP1974276A4 (en) Relationship data management
TWI340394B (en) Double data rate system
IL197045A (en) Data encoder
GB0526003D0 (en) Data transfer control

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20081007

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20120813

RIC1 Information provided on ipc code assigned before grant

Ipc: H04N 21/436 20110101ALI20120807BHEP

Ipc: H04L 9/08 20060101AFI20120807BHEP

Ipc: H04N 21/4623 20110101ALI20120807BHEP

Ipc: H04N 7/167 20110101ALI20120807BHEP

Ipc: H04N 7/16 20110101ALI20120807BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

17Q First examination report despatched

Effective date: 20150324

18W Application withdrawn

Effective date: 20150409